Cryptography Reference
In-Depth Information
[15]
Dobbertin, H., A. Bosselaers, and B. Preneel, “RIPEMD-160: A Strengthened Version of
RIPEMD,” Proceedings of the 3rd International Workshop on Fast Software Encryption , Springer-
Verlag, LNCS 1039, 1996, pp. 71-82.
[16]
Preneel, B., A. Bosselaers, and H. Dobbertin, “The Cryptographic Hash Function RIPEMD-160,”
CryptoBytes , Vol. 3, No. 2, 1997, pp. 9-14.
[17]
Touch, J., Report on MD5 Performance , Request for Comments 1810, June 1995.
[18]
Biham, E., and R. Chen, “Near-Collisions of SHA-0,” Proceedings of CRYPTO 2004 , Springer-
Verlag, LNCS 3152, 2004.
[19]
Carter, J.L., and M.N. Wegman, “Universal Classes of Hash Functions,” Journal of Computer and
System Sciences , Vol. 18, 1979, pp. 143-154.
[20]
Carter, J.L., and M.N. Wegman, “New Hash Functions and Their Use in Authentication and Set
Equality,” Journal of Computer and System Sciences , Vol. 22, 1981, pp. 265-279.
Search WWH ::




Custom Search